Is it possible to authenticate for access to SSAS (on-premise) using Azure Active Directory credentials - azure-active-directory

I have an on-premises 2019 (15) instance of SSAS in tabular mode. I also have an Azure Active Directory with multiple users.
When connecting to the SSAS instance through SSMS there are 3 available authentication methods:
Windows.
Active Directory - with password
Active Directory - universal with MFA
I am returned the following message when trying to authenticate with 2 or 3:
Cannot connect to xxxxx\xxxxxx. The integrated security 'ClaimsToken'
is not supported for native connections.
(Microsoft.AnalysisServices.AdomdClient)
How do I make it possible for AAD users to authenticate for access to on-prem use of SSAS?

The modes you are looking at are available for Azure Sql Databases that have been protected with an Azure AD tenant.
On-prem SQL Server and its add-ons do not support authenticating with Azure AD.

Related

Give System Managed Identity access to classic SQL Server

I've got an Azure App Service that needs access to a classic SQL Server (non-Azure SQL, not SQL Managed Instance) and I'd prefer to do this via System Managed Identity. This is enabled on the App Service and a corresponding Enterprise Application is created on Azure AD.
The SQL Server is also connected to this Azure AD and User accounts on the AD already have access to the database. However I can't find how to create a login for the Enterprise Application. If this was an Azure SQL database I could do it with CREATE LOGIN [AZUREAD\app] FROM EXTERNAL PROVIDER but this does not work on a classic SQL Server, only on Azure SQL/MI.
A solution would be to use SQL accounts and reference the login/password in the connection strings, but as mentioned I'd much rather use Azure AD for authentication.
To answer my own question: SQL Server 2022 includes Azure AD authentication Link
Using integrated security or an access token it will be possible to authenticate with an App Registration.
This is currently in preview with no RTM date specified.

Ad connect - what data from Teams will be missing

My organisation use Active Directory on-premise (windows server 2012). We also use Office 365 E1.
Logins are different. We add accounts independly.
Now we are however are thinking about using Ad Connect, but we have some concerns.
Will we lose any data on Teams after integration?
Will our users be able to access data previously attached to theirs Azure Active Directory account?
How can we match AAD users with on-premise AD. It uses aliases?
Following MS documents should give a head start for your requirement.
How objects and credentials are synchronized in an Azure Active Directory Domain Services managed domain
Integrate on-premises AD with Azure
Integrate on-premises AD domains with Azure AD
Azure AD Connect: When you have an existing tenant
Microsoft 365 integration with on-premises environments

SSMS and Active Directory Authentication doesn't work with Azure SQL and non-Azure SQL

So we have Azure AD synced with our on-premise domain. We have an Azure SQL Server configured with the active directory admin. We also have a non Azure SQL server running on a virtual machine in Azure that is domain joined to this same domain. The following are the results of using the various authentication mechanisms offered by SQL Management Studio (SSMS). Can someone explain why the failures occur with the various options that should be supported?
Facts about environment:
Passthrough authentication is the sign-in method configured on AD Connect
Password hash sync is also enabled so password hashes are stored in Azure AD
Azure SQL is configured with Active Directory admin
Latest version of SSMS was downloaded when performing these test
On premise account was used to test all scenarios
Domain joined client connecting to Azure SQL from SSMS
Active Directory Password (PASS)
Active Directory Universal (PASS)
Windows Integrated (FAIL - not supported by Azure SQL)
Active Directory Integrated (FAIL – see error below)
Failure when client is standard domain joined client
Failure when client is Azure domain joined client
Domain joined client connecting to non-Azure SQL hosted on same domain
Active Directory Integrated (PASS)
Windows Integrated (PASS)
Active Directory Password (FAIL – Login failed for user ‘’)
Active Directory Universal (FAIL – Login failed for user ’’)
This issue may be related with the AD Syncing options. Verify in your environment that AD is not syncing passwords into the tenant. This prevents AD Integration Authentication and AD Password Authentication. The only authentication that works on these cases is AD Universal Authentication, as your test shows.
It looks to me that his is an ADAL problem (WSTrust) related to network configuration. Please create a support case and work with the support team to solve this problem

SQL Server on Azure VM: How can my application connect?

I have an application written in VB, which used to connect with a Microsoft SQL Server, which is placed on a VM in the domain, using Windows Authentication(Local Domain).
But, I have moved my DB to a SQL Server which is placed on an Azure VM.
My problem is that i don't know how i can use Windows Authentication(or somehow to "ask" the Active Directory about the user who tries to connect).
I have seen the modes of SQL Server:
Active Directory - Password
Active Directory - Integrated
but i can't understand how i can use them. Should i have to do trust relation between 2 domain(Local, Azure)?
Can someone help?
I have moved my DB to a SQL Server which is placed on an Azure VM.
SQL on an Azure VM is the same product you might run on-premises, and supports SQL Auth and Windows Integrated Auth. The Azure Active Directory authentication methods supported by Azure SQL Database and Azure SQL Data Warehouse are not applicable to SQL Server running in an Azure VM. See:
Azure Active Directory authentication is a mechanism of connecting to
Azure SQL Database and SQL Data Warehouse by using identities in Azure
Active Directory (Azure AD).
See Use Azure Active Directory Authentication for authentication with SQL Database, Managed Instance, or SQL Data Warehouse
For SQL Server running in an Azure VM you use either SQL Authentication or Windows Authenticationl, as outlined here Authentication in SQL Server
You can use Windows Auth in your VM with either local accounts (created on the VM), or you can deploy a Domain Controller on a separate VM into your VMs VNET and use identities from the Domain. The Domain Controller you deploy into your Azure VNET can be an isolated Domain, or it can be a replica for your on-premises domain. If you want to deploy a replica of your on-premises domain into an Azure VNET you also will need to use a site-to-site VPN or ExpressRoute, as explained here Guidelines for Deploying Windows Server Active Directory on Azure Virtual Machines

Is it possible to use yubikey with server AD which is already in sync with Azure AD

I am planning to use Yubikey with my systems. Currently I have my windows server Active directory is configured to synchronize with Microsoft AD services. So if I use Yubikey in my server for 2FA, will it cause any problem with synchronizing of server AD with Azure AD?.
If no issues how can i configure yubikey?

Resources